CVE-2022-44721

CVE-2022-44721

CrowdStrike Falcon 6.44.15806 allows an administrative attacker to uninstall Falcon Sensor, bypassing the intended protection mechanism in which uninstallation requires possessing a one-time token. (The sensor is managed at the kernel level.)

Source: CVE-2022-44721

답글 남기기

이메일 주소는 공개되지 않습니다. 필수 필드는 *로 표시됩니다